Filtered by vendor Xnview Subscriptions
Filtered by product Xnview Subscriptions
Total 155 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-46587 1 Xnview 1 Xnview 2023-11-07 7.8 High
Buffer Overflow vulnerability in XnView Classic v.2.51.5 allows a local attacker to execute arbitrary code via a crafted TIF file.
CVE-2021-28835 1 Xnview 1 Xnview 2023-08-17 7.8 High
Buffer Overflow vulnerability in XNView before 2.50, allows local attackers to execute arbitrary code via crafted GEM bitmap file.
CVE-2021-28427 1 Xnview 1 Xnview 2023-08-17 7.8 High
Buffer Overflow vulnerability in XNView version 2.49.3, allows local attackers to execute arbitrary code via crafted TIFF file.
CVE-2018-15175 1 Xnview 1 Xnview 2022-10-03 N/A
XnView 2.45 allows remote attackers to cause a denial of service (User Mode Write AV starting at Qt5Core!QVariant::~QVariant+0x0000000000000014 and application crash) or possibly have unspecified other impact via a crafted RLE file.
CVE-2018-15174 1 Xnview 1 Xnview 2022-10-03 N/A
XnView 2.45 allows remote attackers to cause a denial of service (Read Access Violation at the Instruction Pointer and application crash) or possibly have unspecified other impact via a crafted ICO file.
CVE-2018-15176 1 Xnview 1 Xnview 2022-10-03 N/A
XnView 2.45 allows remote attackers to cause a denial of service (User Mode Write AV starting at MSVCR120!memcpy+0x0000000000000074 and application crash) or possibly have unspecified other impact via a crafted RLE file.
CVE-2012-0685 1 Xnview 1 Xnview 2022-10-03 N/A
Integer overflow in XnViewer (aka XnView) before 1.98.5 allows remote attackers to execute arbitrary code via a crafted file containing PSD record types, a different vulnerability than CVE-2012-0684.
CVE-2012-0684 1 Xnview 1 Xnview 2022-10-03 N/A
Integer overflow in XnViewer (aka XnView) before 1.98.5 allows remote attackers to execute arbitrary code via a crafted file containing PSD record types, a different vulnerability than CVE-2012-0685.
CVE-2019-13255 1 Xnview 1 Xnview 2021-07-21 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000327464.
CVE-2019-13253 1 Xnview 1 Xnview 2021-07-21 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000385474.
CVE-2019-13254 1 Xnview 1 Xnview 2021-07-21 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e808.
CVE-2019-13257 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x00000000003273aa.
CVE-2019-13261 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000328384.
CVE-2019-13259 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e566.
CVE-2019-13258 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000328165.
CVE-2019-13260 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000327a07.
CVE-2019-13262 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x00000000003283eb.
CVE-2019-13256 1 Xnview 1 Xnview 2020-08-24 N/A
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e849.
CVE-2013-3492 1 Xnview 1 Xnview 2020-01-30 9.8 Critical
XnView 2.03 has a stack-based buffer overflow vulnerability
CVE-2013-3493 1 Xnview 1 Xnview 2020-01-29 9.8 Critical
XnView 2.03 has an integer overflow vulnerability